Cy95 (5up3rc)

5up3rc

Geek Repo

Location:Xiamen,China

Home Page:https://blog.webvul.me

Github PK Tool:Github PK Tool


Organizations
Symbo1
Tigascan

Cy95's starred repositories

7days-golang

7 days golang programs from scratch (web framework Gee, distributed cache GeeCache, object relational mapping ORM framework GeeORM, rpc framework GeeRPC etc) 7天用Go动手写/从零实现系列

nginx-rtmp-module

NGINX-based Media Streaming Server

Language:CLicense:BSD-2-ClauseStargazers:13180Issues:659Issues:1599

livego

live video streaming server in golang

go-prompt

Building powerful interactive prompts in Go, inspired by python-prompt-toolkit.

hackerone-reports

Top disclosed reports from HackerOne

gospider

Gospider - Fast web spider written in Go

Language:GoLicense:MITStargazers:2413Issues:49Issues:60

blog

浩的技术博客

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/7/8/10/11)

passive-scan-client

Burp被动扫描流量转发插件

geacon

Practice Go programming and implement CobaltStrike's Beacon in Go

ApkAnalyser

一键提取安卓应用中可能存在的敏感信息。

pytm

A Pythonic framework for threat modeling

Language:PythonLicense:NOASSERTIONStargazers:856Issues:43Issues:80

grapl

Graph platform for Detection and Response

Language:RustLicense:Apache-2.0Stargazers:685Issues:24Issues:65

hershell

Multiplatform reverse shell generator

Language:GoLicense:BSD-3-ClauseStargazers:580Issues:20Issues:5

pentest

渗透测试用到的东东

PeaceMaker

PeaceMaker Threat Detection is a Windows kernel-based application that detects advanced techniques used by malware.

Language:C++License:MITStargazers:410Issues:27Issues:2

HackChrome

:snowman: Get the User:Password from Chrome(include version < 80 and version > 80)

Language:GoLicense:MITStargazers:334Issues:11Issues:6

See-SURF

Python based scanner to find potential SSRF parameters

Language:PythonLicense:GPL-3.0Stargazers:280Issues:11Issues:8

SymTCP

Automatic Discrepancy Discovery for DPI Elusion

PandaSniper

Linux C2 框架demo,为期2周的”黑客编程马拉松“,从学习编程语言开始到实现一个demo的产物

Language:C#License:GPL-3.0Stargazers:214Issues:9Issues:4

passcat

Passwords Recovery Tool

Language:CLicense:GPL-3.0Stargazers:214Issues:14Issues:6

JSONP-Hunter

JSONP Hunter in burpsuite.

vscan-go

golang version for nmap service and application version detection (without nmap installation)

GECC

Cobalt Strike - Go External C2 Client

FunnyMeterpreter

与反病毒软件老大哥们的打闹日常

Language:C++Stargazers:137Issues:1Issues:0

MacCheck

一个Mac下信息搜集小脚本 主要用于信息搜集/应急响应/检测挖矿进程/异常进程/异常启动项

Language:ShellStargazers:74Issues:5Issues:0

xvirus

一个早期的抗启发式查杀的WIN32免杀壳

Language:CStargazers:44Issues:4Issues:0

PythonPersistence

python3 写的一些权限维持脚本

Language:PythonStargazers:34Issues:0Issues:0